nuclei-templates/file/malware/pony-malware.yaml

23 lines
712 B
YAML

id: pony-malware
info:
name: Pony Malware - Detect
author: daffainfo
severity: info
reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Pony.yar
tags: malware,file
file:
- extensions:
- all
matchers:
- type: word
part: raw
words:
- "{%08X-%04X-%04X-%02X%02X-%02X%02X%02X%02X%02X%02X}"
- "YUIPWDFILE0YUIPKDFILE0YUICRYPTED0YUI1.0"
- "POST %s HTTP/1.0"
- "Accept-Encoding: identity, *;q=0"
condition: and
# digest: 4b0a00483046022100d1488f9b654f6e62deb05f5d8aff7165d3f6bab59d11f4e9ea5753f549b4edf6022100f8b660933458693e2ff78b7f6f74e225837fb47e6dd535acb6946e7ef617c4e4:922c64590222798bb761d5b6d8e72950